analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

axentaclr.rar

Full analysis: https://app.any.run/tasks/6ac594ba-981d-4569-a0e1-5e48a97b1d88
Verdict: Malicious activity
Analysis date: December 19, 2018, 00:20:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

D71C07F791FF92ED6809C13CDFB25B32

SHA1:

EA0A768F42A4C3319CB2B192EDB3323753F4B513

SHA256:

186D90A70A2C7D54668BE1095D8E497DFE0DFBCB9AE50F160521DFCF21CAF6E4

SSDEEP:

12288:314Nuv5XQ1FgrZ9q2H8xxVXF9Aop+YN7cwP17unhmm:314Nuv5XwgrZ9q2H8JAop+YN7c01ih

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • axentaclr.exe (PID: 1868)
      • WindowsProfile.exe (PID: 3340)
      • axentaclr.exe (PID: 2752)
      • WindowsProfile.exe (PID: 3464)
      • WindowsProfile.exe (PID: 2640)
      • WindowsProfile.exe (PID: 2624)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1472)
  • SUSPICIOUS

    • Starts itself from another location

      • axentaclr.exe (PID: 2752)
      • axentaclr.exe (PID: 1868)
    • Creates files in the user directory

      • axentaclr.exe (PID: 2752)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2828)
      • axentaclr.exe (PID: 2752)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start winrar.exe axentaclr.exe axentaclr.exe no specs windowsprofile.exe no specs windowsprofile.exe no specs windowsprofile.exe no specs windowsprofile.exe no specs searchprotocolhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\axentaclr.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2752"C:\Users\admin\AppData\Local\Temp\Rar$EXa2828.36187\axentaclr.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2828.36187\axentaclr.exe
WinRAR.exe
User:
admin
Company:
TODO: <Company name>
Integrity Level:
MEDIUM
Description:
TODO: <File description>
Exit code:
0
Version:
1.0.0.1
1868"C:\Users\admin\AppData\Local\Temp\Rar$EXa2828.37368\axentaclr.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2828.37368\axentaclr.exeWinRAR.exe
User:
admin
Company:
TODO: <Company name>
Integrity Level:
MEDIUM
Description:
TODO: <File description>
Exit code:
0
Version:
1.0.0.1
3340"C:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exe" 1 "C:\Users\admin\AppData\Local\Temp\Rar$EXa2828.36187\axentaclr.exe" 1A1ABDC:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exeaxentaclr.exe
User:
admin
Company:
TODO: <Company name>
Integrity Level:
MEDIUM
Description:
TODO: <File description>
Version:
1.0.0.1
3464"C:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exe"C:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exeaxentaclr.exe
User:
admin
Company:
TODO: <Company name>
Integrity Level:
MEDIUM
Description:
TODO: <File description>
Version:
1.0.0.1
2640"C:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exe" 1 "C:\Users\admin\AppData\Local\Temp\Rar$EXa2828.37368\axentaclr.exe" 1A2210C:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exeaxentaclr.exe
User:
admin
Company:
TODO: <Company name>
Integrity Level:
MEDIUM
Description:
TODO: <File description>
Version:
1.0.0.1
2624"C:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exe"C:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exeaxentaclr.exe
User:
admin
Company:
TODO: <Company name>
Integrity Level:
MEDIUM
Description:
TODO: <File description>
Version:
1.0.0.1
1472"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
Total events
427
Read events
415
Write events
12
Delete events
0

Modification events

(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2828) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\axentaclr.rar
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2828) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
7
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2752axentaclr.exeC:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exe:ZoneIdentifier
MD5:
SHA256:
1868axentaclr.exeC:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exe:ZoneIdentifier
MD5:
SHA256:
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2828.37368\version.initext
MD5:AE3010F5613EEC0DAA4D5A6A9603B5BE
SHA256:9791074FB93172011774A3D82ECDB81FC26EF73875B172D3E536209D5CD0D68D
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2828.39135\axentaclr.exeexecutable
MD5:61B2ADCDBCCE394BA7765B0A84B97201
SHA256:A3B74E0ACCB7240E7BA84B8D79DCA441FD2F96AE547A31C321DC7FD32CB49205
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2828.37368\axentaclr.exeexecutable
MD5:61B2ADCDBCCE394BA7765B0A84B97201
SHA256:A3B74E0ACCB7240E7BA84B8D79DCA441FD2F96AE547A31C321DC7FD32CB49205
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2828.36187\version.initext
MD5:AE3010F5613EEC0DAA4D5A6A9603B5BE
SHA256:9791074FB93172011774A3D82ECDB81FC26EF73875B172D3E536209D5CD0D68D
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2828.36187\axentaclr.exeexecutable
MD5:61B2ADCDBCCE394BA7765B0A84B97201
SHA256:A3B74E0ACCB7240E7BA84B8D79DCA441FD2F96AE547A31C321DC7FD32CB49205
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2828.39135\xNet.dllexecutable
MD5:3DF8D87A482EFAD957D83819ADB3020F
SHA256:2AC175B4D44245EE8E7AEE9CC36DF86925EF903D8516F20A2C51D84E35F23DA4
2752axentaclr.exeC:\Users\admin\AppData\Roaming\windowsprofile\WindowsProfile.exeexecutable
MD5:61B2ADCDBCCE394BA7765B0A84B97201
SHA256:A3B74E0ACCB7240E7BA84B8D79DCA441FD2F96AE547A31C321DC7FD32CB49205
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2828.39135\version.initext
MD5:AE3010F5613EEC0DAA4D5A6A9603B5BE
SHA256:9791074FB93172011774A3D82ECDB81FC26EF73875B172D3E536209D5CD0D68D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info